Cross Site Scripting (XSS) Vulnerability in ZKTeco Xiamen Information Technology ZKBio ECO ADMS <=3.1-164

Cross Site Scripting (XSS) Vulnerability in ZKTeco Xiamen Information Technology ZKBio ECO ADMS <=3.1-164

CVE-2022-44213 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

ZKTeco Xiamen Information Technology ZKBio ECO ADMS <=3.1-164 is vulnerable to Cross Site Scripting (XSS).

Learn more about our Web Application Penetration Testing UK.